Things to Do After Installing Kali Linux in 2024 – Most Important

kali linux

Kali Linux is one of the best-operating systems to perform penetration and security testing. To perform the test, you need to have tools, and the right tools will make your work easier. Linux is very much different from Windows, and if you have recently migrated to Kali Linux from Windows, you must be through the commands. There are many tools available for penetration testing, and here are a few things to do after installing Kali Linux on your computer.

Note: Be through the basics of linux command to make things easier. 
Know the advantages and disadvantages of using linux. 
Before you perform pen testing make sure you know the legal perspectives.

Also read: 10 Best & Free Screen Recorders for Linux/Ubuntu


1. Update/Upgrade and Dist-Upgrade

Apt-get is a free utility command-line program used to perform installation, remove, upgrade, and do many more operations in Kali Linux. It is used to check dependencies and is used with the Sudo command.

apt-get clean && apt-get update && apt-get upgrade -y && apt-get dist-upgrade –y

Use the above code to run apt-get update, upgrade, and dist-upgrade all at once. Make sure you have enough space, a faster internet connection, and a lot of time.

Also read: 11 Best Linux Distro For Programmers


2. Check your IP address

Your IP address is something you should always be concerned about when you are stepping into hacking. The first step after installing Kali Linux is checking your IP address, and it is easy to check the IP address on Kali Linux; use the following commands –

ifconfig

Using this command, you can look at what is the IP address of your system. If you are using an ethernet connection, you will find an eth0 field where your IP address is specified, and if you are connected through WiFi, you can check the IP address by seeing the Wlan) field. Your IP address is present in the field Inet and may look something like 192.yyy.yyy.yy or 172.yyy.yyy.yy or anything similar to this.

Never share this IP address with anyone because this is your system on the network’s unique identification. This IP address is also used in various parts of hacking, such as listening to packets and establishing connections.


3. Install git

There are a lot of hacking tools available on GitHub shared by a lot of other developers and hackers. The git command is used for sharing your piece of code, copying the code, and also editing it. Here, it is used for copying the code onto your kali Linux system.

apt-get install git

You can clone the git project using the above code. Just copy the link of the GitHub piece of code and paste it after the git.

apt-get install git https://github.com/wireshark/wireshark.git

Using the above command, you can install Wireshark using the apt-get command. The link is copied from the GitHub repository.

Also read: How to delete files and directories in Linux – Simple Guide


4. Install pip, pip3, python-2, and python-3 

Python is the most important language for hacking, and most of the tools are written using python in Kali Linux. Once you have copied the git project into your Linux system, you must execute those Python scripts. To make it happen, you need to install Python in your Kali system. Use the below code to install Python in Kali Linux.

apt install python-pip sudo apt-get install python3-pip

5. Create a Low-privileged User

It is important that ­­­you don’t allow all the apps to use the root privileges. There are some apps and scripts that shouldn’t be allowed to run as the root user.

You can add a new user using the following command –

adduser USERNAME

Now, you must add Sudo to the user because you will use it to execute the Sudo commands. If you don’t add the user to the Sudo group, you won’t be able to run the Sudo commands such as “sudo apt-get update.” It will fail to execute. To add users to the Sudo group, use the following command.

usermod -aG sudo USERNAME

Use can use the bash to set up automatic login for users.

Also read: How to rename files and directories in Linux?


6. Terminal multiplexer

A terminal multiplexer is a must-have tool in Kali Linux. If you are going to perform hacking, you will be running many terminal windows, and monitoring them is not that easy. To monitor all of those terminals in a single command window, you can use a terminal multiplexer. Terminal multiplexers will load all those terminals in a single terminal window.

Tilix is one of the terminal multiplexer using which you can monitor all of your running terminal sessions in the same terminal. To install Tilix, use the following command.

apt-get install tilix

7. Install TOR and Privoxy

If you know the basics of penetration testing, then you must know about the tor browser. Tor is a web browser that can be used to surf the web and access onion sites anonymously. Here is a complete guide on the installation of TOR and Privoxy by nixCraft.

Also read: How To Zip A Folder In Linux Distribution Using Compression Levels


8. Install Lazy Script

Tired of remembering all the commands? However, it is important to realize that some changes are to be made when you are using Kali Linux. Such as Geolocate an IP, Tools, handshake, Port forwarding Ngrok, SQL map automated, and many more commands and tools.

But why Lazy script?

The lazy script is the laziest script on Kali Linux, and this is because it is effortless and lazy to use. Let us install the Lazy script on Kali Linux.

How to Install Lazy Script on Kali Linux?

Open a terminal on your Kali Linux and type the following command

git clone https://github.com/arismelachroinos/lscript.git

The script will be cloned from the GitHub

Now, change your directory to the lazy script by using the command

cd lscript

We have an install.sh file, and we need to install the lazy script using the install.sh command. To make the install.sh file usable, we will use the following command –

chmod +x install.sh

Now we will install the lazy script using the below command –

./install.sh

The installation will begin, and during installation, you have to accept the terms and conditions. Once you have accepted the terms and conditions, you have to enter the name of the wireless interface and other details such as the ethernet name and other details. They are all suggested automatically with the prompt, and you have to enter the same. 

After entering the details, the lazy script is now installed. You can start browsing all the tools.

Next time you want to open the lazy script in your terminal, use the laziest command in Kali Linux –

l

Type ‘l’ in your terminal window and hit enter. The Lazy script will be opened for you.

Also Read: How to Create Your Own VPN Server Using Raspberry Pi


Do you want to learn about the best hacking tools? let us know in the comment section. Also, if you like this article, do give this a quick share on your social media handles and definitely tag us. Join our Telegram channelFacebook page, and Twitter to never miss a quick update.

You may also like,

Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post
Best Password Managers and Extensions

4 Best Password Managers in 2024

Next Post
How to Add a Second or Another Face ID to your iPhone

How to Add a Second Face ID on iPhone

Related Posts
Popup subscribe Form Tiny Quip

Connect

Some Catchy Line to Grab your Attention

Get Our Prime Content Delivered to your Inbox for Free!! Join the Ever-Growing Community… Right Now.

Total
0
Share